Lucene search

K
cve[email protected]CVE-2023-28484
HistoryApr 24, 2023 - 9:15 p.m.

CVE-2023-28484

2023-04-2421:15:09
CWE-476
web.nvd.nist.gov
205
libxml2
xsd
schema parsing
null pointer dereference
segfault
cve-2023-28484

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%

In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.

Affected configurations

NVD
Node
xmlsoftlibxml2Range<2.10.4
Node
debiandebian_linuxMatch10.0
CPENameOperatorVersion
xmlsoft:libxml2xmlsoft libxml2lt2.10.4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%